Security update for openvpn-openssl1

Announcement ID: SUSE-SU-2021:14723-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-7544 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-7544 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2020-15078 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-15078 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Security Module for SUSE Linux Enterprise 11 11-SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for openvpn-openssl1 fixes the following issues:

  • CVE-2020-15078: Fixed authentication bypass with deferred authentication (bsc#1185279).
  • CVE-2018-7544: Fixed cross-protocol scripting issue that was discovered in the management interface (bsc#1085803).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Security Module for SUSE Linux Enterprise 11 11-SP3
    zypper in -t patch secsp3-openvpn-openssl1-14723=1

Package List:

  • Security Module for SUSE Linux Enterprise 11 11-SP3 (s390x x86_64 i586 ppc64 ia64)
    • openvpn-openssl1-down-root-plugin-2.3.2-0.10.9.1
    • openvpn-openssl1-2.3.2-0.10.9.1

References: